3-DAY TRAINING 1: The ARM Exploit Laboratory

DURATION: 3 DAYS

CAPACITY: 20 pax

SEATS AVAILABLE: ONLINE REGISTRATION IS CLOSED

PRICE:   EUR2299 (early bird)

EUR2799 (normal)

Early bird registration rate ends on the 14th of February


Overview

This year, we bring you a brand new class. The ARM Exploit Laboratory debuts in 2016, bringing you an intense 3 day course featuring a practical hands-on approach to exploit development on ARM based systems.

The class begins with an introduction to ARM architecture and ARM assembly language and moves quickly onto debugging techniques for ARM systems, exploiting buffer overflows on unix and Windows running on ARM computers and bypassing exploit mitigation techniques with ARM Return Oriented Programming (ROP).

We end the class with a mini “Capture The Flag” contest where you shall put your newly acquired exploit writing skills to test in a near-real-world environment.

As with the popular Exploit Laboratory, all topics are delivered in a down-to-earth, learn-by-example methodology. The same trainers who brought you The Exploit Laboratory for over 10 years have been working hard in putting together advanced material based on past feedback.

Who Should Attend

* Past Exploit Laboratory students who want to take their elite exploitation skills to the ARM platform.
* Red Team members, who want to pen-test custom binaries and exploit custom built applications.
* Bug Hunters, who want to write exploits for all the crashes they find.
* Members of military or government cyberwarfare units.
* Members of reverse engineering research teams.
* People frustrated at software to the point they want to break it!

Key Learning Objectives

* Introduction to the ARM CPU architecture
* A tour of ARM assembly language
* Understanding how functions work – ARM style
* Debugging on ARM systems – Unix and Windows
* Exploiting Stack Overflows on ARM – Unix and Windows
* Introduction to Return Oriented Programming
* Bypassing exploit mitigation using ROP
* Practical ARM ROP
* Advanced topic: Use-After-Free on ARM
* The Lab environment is a mixture of physical ARM hardware and ARM virtual machines

Prerequisites

* A conceptual understanding of how functions work in C programming
* Knowledge of how a stack works, basic stack operations
* Familiarity with debuggers (gdb, WinDBG, OllyDBG or equivalent)
* Not be allergic to command line tools.
* Have a working knowledge of operating systems, Win32 and Unix.
* Have a working knowledge of shell scripts, cmd scripts or Perl.
* If none of the above apply, then enough patience to go through the pre-class tutorials.
* SKILL LEVEL: INTERMEDIATE (leaning towards advanced)

Hardware / Software Requirements

* A working laptop (no Netbooks, no Tablets, no iPads)
* Intel Core i3 (equivalent or superior) required
* 8GB RAM required, at a minimum
* Wireless network card
* 20 GB free Hard disk space

* Linux / Windows / Mac OS X desktop operating systems
* VMWare Player / VMWare Workstation / VMWare Fusion MANDATORY
* Administrator / root access MANDATORY

Pre-Class Tutorials

The following tutorials have been specially prepared to get students up to speed on essential concepts before coming to class.

a) Operating Systems – A Primer
http://www.slideshare.net/saumilshah/operating-systems-a-primer

b) How Functions Work
http://www.slideshare.net/saumilshah/how-functions-work-7776073

c) Introduction to Debuggers
http://www.slideshare.net/saumilshah/introduction-to-debuggers

THE EXPLOIT LAB BLOG: http://blog.exploitlab.net/
OUR TWITTER STREAM: @therealsaumil

TRAINING
Location: NH Krasnapolsky Date: May 23, 2016 Time: 9:00 am - 6:00 pm Saumil Shah SK Chong